Analysis

  • max time kernel
    149s
  • max time network
    104s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-05-2024 23:32

General

  • Target

    588d566a4b06a912a2ffd4beb1c13023d44f62e6434ab929c435400e3f8bb2a4.exe

  • Size

    33KB

  • MD5

    0b352f63dede736a4f1e53d874cbde40

  • SHA1

    beea29bacd117d1a0283f224e56b04b07d9bed6b

  • SHA256

    588d566a4b06a912a2ffd4beb1c13023d44f62e6434ab929c435400e3f8bb2a4

  • SHA512

    5fbb782babc3d77de17fb591d8a155d06b8a7eb3b56e19fadd45a664c9295d9e6f4ed85e148896e2605927ee99586a7d26a1ea7a3d3664cf1b75353e6a07545a

  • SSDEEP

    768:/qPJtHA6C1VqahohtgVRNToV7TtRu8rM0wYVFl2g5coW58dO0xXHV2EfKYfdhNhC:/qnA6C1VqaqhtgVRNToV7TtRu8rM0wYi

Score
7/10

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\588d566a4b06a912a2ffd4beb1c13023d44f62e6434ab929c435400e3f8bb2a4.exe
    "C:\Users\Admin\AppData\Local\Temp\588d566a4b06a912a2ffd4beb1c13023d44f62e6434ab929c435400e3f8bb2a4.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:996
    • C:\Windows\microsofthelp.exe
      "C:\Windows\microsofthelp.exe"
      2⤵
      • Deletes itself
      • Executes dropped EXE
      PID:3620

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\microsofthelp.exe
    Filesize

    34KB

    MD5

    2778b7b48842bd24e696d2d1eb85c604

    SHA1

    74a0cf7f98e8c187e5f96be7eafc97b758f05900

    SHA256

    eb7d252ac26487c2c4ee7d65744447c15dd6038f9bbcd8bfffdf3236504e748a

    SHA512

    0f6ce98e6db511879288326a5913dbb0e3ac85da5dba808bf35c8f34a4cffd7a5f2347d74dde67e6c531a5363120a9eba7220dd4c732d4255cc24e426135c1e8

  • memory/996-0-0x0000000000400000-0x0000000000403000-memory.dmp
    Filesize

    12KB

  • memory/3620-4-0x0000000000400000-0x0000000000403000-memory.dmp
    Filesize

    12KB